Analysis
-
max time kernel
152s -
max time network
157s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
09/06/2022, 13:14
Static task
static1
Behavioral task
behavioral1
Sample
48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe
Resource
win10v2004-20220414-en
General
-
Target
48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe
-
Size
634KB
-
MD5
43c58adee9cb4ef968bfc14816a4762b
-
SHA1
81cad18a8d153367facf6fffe47cfabc44d80026
-
SHA256
48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c
-
SHA512
91a7c5c7c68d8f21cfdbb134a6681f74e4c947ffae1767339e838a268d35d8b400d66e57f3573a27a5c3180299fc606997ebcc73e4776e477113dd85ffd4d94c
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1036 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 792 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe -
Deletes itself 1 IoCs
pid Process 556 cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 1280 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 1036 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\winstartcdb = "C:\\Users\\Admin\\AppData\\Roaming\\defenderstcdb\\winlogimdecdb.exe" 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2024 set thread context of 1280 2024 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 28 PID 1036 set thread context of 792 1036 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1936 PING.EXE -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2024 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe Token: SeDebugPrivilege 1280 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe Token: SeDebugPrivilege 1036 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe Token: SeDebugPrivilege 792 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe Token: 33 792 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe Token: SeIncBasePriorityPrivilege 792 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 792 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2024 wrote to memory of 1280 2024 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 28 PID 2024 wrote to memory of 1280 2024 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 28 PID 2024 wrote to memory of 1280 2024 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 28 PID 2024 wrote to memory of 1280 2024 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 28 PID 2024 wrote to memory of 1280 2024 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 28 PID 2024 wrote to memory of 1280 2024 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 28 PID 2024 wrote to memory of 1280 2024 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 28 PID 2024 wrote to memory of 1280 2024 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 28 PID 2024 wrote to memory of 1280 2024 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 28 PID 1280 wrote to memory of 1036 1280 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 30 PID 1280 wrote to memory of 1036 1280 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 30 PID 1280 wrote to memory of 1036 1280 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 30 PID 1280 wrote to memory of 1036 1280 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 30 PID 1280 wrote to memory of 556 1280 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 31 PID 1280 wrote to memory of 556 1280 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 31 PID 1280 wrote to memory of 556 1280 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 31 PID 1280 wrote to memory of 556 1280 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 31 PID 556 wrote to memory of 1936 556 cmd.exe 33 PID 556 wrote to memory of 1936 556 cmd.exe 33 PID 556 wrote to memory of 1936 556 cmd.exe 33 PID 556 wrote to memory of 1936 556 cmd.exe 33 PID 1036 wrote to memory of 792 1036 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 34 PID 1036 wrote to memory of 792 1036 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 34 PID 1036 wrote to memory of 792 1036 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 34 PID 1036 wrote to memory of 792 1036 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 34 PID 1036 wrote to memory of 792 1036 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 34 PID 1036 wrote to memory of 792 1036 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 34 PID 1036 wrote to memory of 792 1036 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 34 PID 1036 wrote to memory of 792 1036 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 34 PID 1036 wrote to memory of 792 1036 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe"C:\Users\Admin\AppData\Local\Temp\48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Users\Admin\AppData\Local\Temp\48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe"C:\Users\Admin\AppData\Local\Temp\48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe"2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Users\Admin\AppData\Local\Temp\48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c\48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe"C:\Users\Admin\AppData\Local\Temp\48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c\48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Users\Admin\AppData\Local\Temp\48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c\48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe"C:\Users\Admin\AppData\Local\Temp\48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c\48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:792
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe"3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:556 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:1936
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:948
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c\48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe
Filesize634KB
MD543c58adee9cb4ef968bfc14816a4762b
SHA181cad18a8d153367facf6fffe47cfabc44d80026
SHA25648ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c
SHA51291a7c5c7c68d8f21cfdbb134a6681f74e4c947ffae1767339e838a268d35d8b400d66e57f3573a27a5c3180299fc606997ebcc73e4776e477113dd85ffd4d94c
-
C:\Users\Admin\AppData\Local\Temp\48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c\48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe
Filesize634KB
MD543c58adee9cb4ef968bfc14816a4762b
SHA181cad18a8d153367facf6fffe47cfabc44d80026
SHA25648ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c
SHA51291a7c5c7c68d8f21cfdbb134a6681f74e4c947ffae1767339e838a268d35d8b400d66e57f3573a27a5c3180299fc606997ebcc73e4776e477113dd85ffd4d94c
-
C:\Users\Admin\AppData\Local\Temp\48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c\48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe
Filesize634KB
MD543c58adee9cb4ef968bfc14816a4762b
SHA181cad18a8d153367facf6fffe47cfabc44d80026
SHA25648ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c
SHA51291a7c5c7c68d8f21cfdbb134a6681f74e4c947ffae1767339e838a268d35d8b400d66e57f3573a27a5c3180299fc606997ebcc73e4776e477113dd85ffd4d94c
-
\Users\Admin\AppData\Local\Temp\48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c\48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe
Filesize634KB
MD543c58adee9cb4ef968bfc14816a4762b
SHA181cad18a8d153367facf6fffe47cfabc44d80026
SHA25648ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c
SHA51291a7c5c7c68d8f21cfdbb134a6681f74e4c947ffae1767339e838a268d35d8b400d66e57f3573a27a5c3180299fc606997ebcc73e4776e477113dd85ffd4d94c
-
\Users\Admin\AppData\Local\Temp\48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c\48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe
Filesize634KB
MD543c58adee9cb4ef968bfc14816a4762b
SHA181cad18a8d153367facf6fffe47cfabc44d80026
SHA25648ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c
SHA51291a7c5c7c68d8f21cfdbb134a6681f74e4c947ffae1767339e838a268d35d8b400d66e57f3573a27a5c3180299fc606997ebcc73e4776e477113dd85ffd4d94c